Citation: | ZHAO Hai-chun, YAO Xuan-xia, ZHENG Xue-feng. Cloud storage data integrity audit based on an index–stub table[J]. Chinese Journal of Engineering, 2020, 42(4): 490-499. doi: 10.13374/j.issn2095-9389.2019.09.15.008 |
[1] |
Mell P M, Grance T. SP 800-145. The NIST Definition of Cloud Computing. US: National Institute of Standards and Technology, 2011
|
[2] |
Ateniese G, Di Pietro R, Mancini L V, et al. Scalable and efficient provable data possession // Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. Istanbul, 2008: 9
|
[3] |
Archer J, Boehme A, Cullinane D, et al. Top threats to cloud computing V1.0[J/OL]. Cloud Security Alliance. https://cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf
|
[4] |
Zhu Y, Hu H X, Ahn G J, et al. Efficient audit service outsourcing for data integrity in clouds. J Syst Softw, 2012, 85(5): 1083 doi: 10.1016/j.jss.2011.12.024
|
[5] |
Wang C, Chow S S M, Wang Q, et al. Privacy-preserving public auditing for secure cloud storage. IEEE Trans Comput, 2013, 62(2): 362 doi: 10.1109/TC.2011.245
|
[6] |
Liu C, Ranjan R, Yang C, et al. MuR-DPA: Top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Trans Comput, 2015, 64(9): 2609 doi: 10.1109/TC.2014.2375190
|
[7] |
Yu Y, Au M H, Ateniese G, et al. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage. IEEE Trans Inf Forensics Secur, 2017, 12(4): 767 doi: 10.1109/TIFS.2016.2615853
|
[8] |
Mo Z, Zhou Y A, Chen S G, et al. Enabling non-repudiable data possession verification in cloud storage systems // 2014 IEEE 7th International Conference on Cloud Computing. Anchorage, 2014: 232
|
[9] |
Barsoum A F, Hasan M A. On verifying dynamic multiple data copies over cloud servers. Iacr Cryptology Eprint Archive, 2011
|
[10] |
Liu C W, Hsien W F, Yang C C, et al. A survey of public auditing for shared data storage with user revocation in cloud computing. Int J Netw Secur, 2016, 18(4): 650
|
[11] |
Shacham H, Waters B. Compact proofs of retrievability // International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2008: 90
|
[12] |
Kaltz J, Lindell Y. Introduction to Modern Cryptography: Principles and Protocols. British: Chapman and Hall/CRC, 2008
|
[13] |
Ateniese G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores // Proceedings of the 14th ACM Conference on Computer and Communications Security. Alexandria, 2007: 598
|
[14] |
Juels A, Kaliski Jr B S. PORs: proofs of retrievability for large files // Proceedings of the 14th ACM Conference on Computer and Communications Security. Alexandria, 2007: 584
|
[15] |
Erway C C, Küp?ü A, Papamanthou C, et al. Dynamic provable data possession. ACM Trans Inf Syst Secur, 2015, 17(4): 15
|
[16] |
Wang Q, Wang C, Ren K, et al. Enabling public auditability and data dynamics for storage security in cloud computing. IEEE Trans Parallel Distrib Syst, 2011, 22(5): 847 doi: 10.1109/TPDS.2010.183
|
[17] |
Yuan J W, Yu S C. Pcpor: public and constant-cost proofs of retrievability in cloud1. J Comput Secur, 2015, 23(3): 403 doi: 10.3233/JCS-150525
|
[18] |
Zhang J D, Wang B C, He D B, et al. Improved secure fuzzy auditing protocol for cloud data storage. Soft Comput, 2019, 23(10): 3411 doi: 10.1007/s00500-017-3000-1
|
[19] |
Barsoum A F, Hasan M A. Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans Inf Forensics Secur, 2015, 10(3): 485 doi: 10.1109/TIFS.2014.2384391
|
[20] |
Yuan J W, Yu S C. Public integrity auditing for dynamic data sharing with multiuser modification. IEEE Trans Inf Forensics Secur, 2015, 10(8): 1717 doi: 10.1109/TIFS.2015.2423264
|
[21] |
Wang H Q. Identity-based distributed provable data possession in multicloud storage. IEEE Trans Serv Comput, 2015, 8(2): 328 doi: 10.1109/TSC.2014.1
|
[22] |
Yang G Y, Yu J, Shen W T, et al. Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability. J Syst Softw, 2016, 113: 130 doi: 10.1016/j.jss.2015.11.044
|
[23] |
Li Y N, Yu Y, Yang B, et al. Privacy preserving cloud data auditing with efficient key update. Future Gener Comput Syst, 2018, 78: 789 doi: 10.1016/j.future.2016.09.003
|
[24] |
Hwang M S, Sun T H, Lee C C. Achieving dynamic data guarantee and data confidentiality of public auditing in cloud storage service. J Circuits Syst Comput, 2017, 26(5): 1750072 doi: 10.1142/S0218126617500724
|
[25] |
Wang C, Ren K, Lou W J, et al. Toward publicly auditable secure cloud data storage services. IEEE Netw, 2010, 24(4): 19 doi: 10.1109/MNET.2010.5510914
|
[26] |
Liu C, Chen J J, Yang L T, et al. Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates. IEEE Trans Parallel Distrib Syst, 2014, 25(9): 2234 doi: 10.1109/TPDS.2013.191
|
[27] |
Shah M A, Baker M, Mogul J C, et al. Auditing to keep online storage services honest// HOTOS'07: Proceedings of the 11th USENIX workshop on Hot topics in operating systems. CA, 2007: Article No. : 11
|
[28] |
Pointcheval D, Stern J. Provably secure blind signature schemes // International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 1996: 252
|
[29] |
Zhao H C, Yao X X, Zheng X F, et al. User stateless privacy-preserving TPA auditing scheme for cloud storage. J Netw Comput Appl, 2019, 129: 62 doi: 10.1016/j.jnca.2019.01.005
|
[30] |
Zhao H C, Yao X X, Zheng X F. Privacy-preserving TPA auditing scheme based on skip list for cloud storage. Int J Netw Secur, 2019, 21(3): 451
|
[31] |
Boneh D, Franklin M. Identity-based encryption from the Weil pairing // Annual International Cryptology Conference. Berlin: Springer, 2001: 213
|
[32] |
Worku S G, Xu C X, Zhao J N, et al. Secure and efficient privacy-preserving public auditing scheme for cloud storage. Comput Electr Eng, 2014, 40(5): 1703 doi: 10.1016/j.compeleceng.2013.10.004
|